HomeSort by relevance Sort by last modified time
    Searched refs:tclass (Results 1 - 25 of 152) sorted by null

1 2 3 4 5 6 7

  /external/selinux/libselinux/utils/
compute_av.c 11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_av(argv[1], argv[2], tclass, 1, &avd);
33 print_access_vector(tclass, avd.allowed);
38 print_access_vector(tclass, avd.decided);
44 print_access_vector(tclass, avd.auditallow);
50 print_access_vector(tclass, avd.auditdeny);
compute_create.c 11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_create(argv[1], argv[2], tclass, &buf);
compute_member.c 11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_member(argv[1], argv[2], tclass, &buf);
compute_relabel.c 11 security_class_t tclass; local
15 fprintf(stderr, "usage: %s scontext tcontext tclass\n",
20 tclass = string_to_security_class(argv[3]);
21 if (!tclass) {
26 ret = security_compute_relabel(argv[1], argv[2], tclass, &buf);
  /external/libselinux/src/
mapping.h 16 unmap_class(security_class_t tclass);
19 unmap_perm(security_class_t tclass, access_vector_t tperm);
29 map_perm(security_class_t tclass, access_vector_t kperm);
32 map_decision(security_class_t tclass, struct av_decision *avd);
mapping.c 100 unmap_class(security_class_t tclass)
102 if (tclass < current_mapping_size)
103 return current_mapping[tclass].value;
111 return tclass;
115 unmap_perm(security_class_t tclass, access_vector_t tperm)
117 if (tclass < current_mapping_size) {
121 for (i=0; i<current_mapping[tclass].num_perms; i++)
123 kperm |= current_mapping[tclass].perms[i];
161 map_perm(security_class_t tclass, access_vector_t kperm)
163 if (tclass < current_mapping_size)
    [all...]
avc.c 22 security_class_t tclass; member in struct:avc_entry
43 security_class_t tclass, access_vector_t perms,
48 security_class_t tclass; member in struct:avc_callback_node
64 security_id_t tsid, security_class_t tclass)
66 return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass)
304 security_class_t tclass)
322 hvalue = avc_hash(ssid, tsid, tclass);
327 new->ae.tclass = tclass;
337 security_class_t tclass,
    [all...]
compute_av.c 15 security_class_t tclass,
42 unmap_class(tclass), unmap_perm(tclass, requested));
63 map_decision(tclass, avd);
stringrep.c 178 access_vector_t string_to_av_perm(security_class_t tclass, const char *s)
181 security_class_t kclass = unmap_class(tclass);
188 return map_perm(tclass, 1<<i);
195 const char *security_class_to_string(security_class_t tclass)
199 tclass = unmap_class(tclass);
201 node = get_class_cache_entry_value(tclass);
207 const char *security_av_perm_to_string(security_class_t tclass,
213 av = unmap_perm(tclass, av);
214 tclass = unmap_class(tclass)
    [all...]
  /external/selinux/libselinux/src/
mapping.h 16 unmap_class(security_class_t tclass);
19 unmap_perm(security_class_t tclass, access_vector_t tperm);
29 map_perm(security_class_t tclass, access_vector_t kperm);
32 map_decision(security_class_t tclass, struct av_decision *avd);
mapping.c 100 unmap_class(security_class_t tclass)
102 if (tclass < current_mapping_size)
103 return current_mapping[tclass].value;
111 return tclass;
115 unmap_perm(security_class_t tclass, access_vector_t tperm)
117 if (tclass < current_mapping_size) {
121 for (i=0; i<current_mapping[tclass].num_perms; i++)
123 kperm |= current_mapping[tclass].perms[i];
161 map_perm(security_class_t tclass, access_vector_t kperm)
163 if (tclass < current_mapping_size)
    [all...]
compute_create.c 53 security_class_t tclass,
79 scon, tcon, unmap_class(tclass));
112 security_class_t tclass,
115 return security_compute_create_name_raw(scon, tcon, tclass,
122 security_class_t tclass,
138 ret = security_compute_create_name_raw(rscon, rtcon, tclass,
153 security_class_t tclass,
156 return security_compute_create_name(scon, tcon, tclass, NULL, newcon);
compute_av.c 15 security_class_t tclass,
42 unmap_class(tclass), unmap_perm(tclass, requested));
63 /* If tclass invalid, kernel sets avd according to deny_unknown flag */
64 if (tclass != 0)
65 map_decision(tclass, avd);
79 security_class_t tclass,
86 ret = security_compute_av_flags_raw(scon, tcon, tclass,
106 security_class_t tclass,
120 ret = security_compute_av_flags_raw(rscon, rtcon, tclass,
    [all...]
stringrep.c 221 access_vector_t string_to_av_perm(security_class_t tclass, const char *s)
224 security_class_t kclass = unmap_class(tclass);
231 return map_perm(tclass, 1<<i);
238 const char *security_class_to_string(security_class_t tclass)
242 tclass = unmap_class(tclass);
244 node = get_class_cache_entry_value(tclass);
251 const char *security_av_perm_to_string(security_class_t tclass,
257 av = unmap_perm(tclass, av);
258 tclass = unmap_class(tclass)
    [all...]
avc.c 22 security_class_t tclass; member in struct:avc_entry
43 security_class_t tclass, access_vector_t perms,
48 security_class_t tclass; member in struct:avc_callback_node
64 security_id_t tsid, security_class_t tclass)
66 return ((uintptr_t) ssid ^ ((uintptr_t) tsid << 2) ^ tclass)
344 security_class_t tclass)
362 hvalue = avc_hash(ssid, tsid, tclass);
367 new->ae.tclass = tclass;
377 security_class_t tclass,
    [all...]
compute_relabel.c 15 security_class_t tclass,
39 snprintf(buf, size, "%s %s %hu", scon, tcon, unmap_class(tclass));
67 security_class_t tclass,
82 ret = security_compute_relabel_raw(rscon, rtcon, tclass, &rnewcon);
  /prebuilts/python/linux-x86/2.7.5/lib/python2.7/site-packages/setools/
mixins.py 51 tclass = CriteriaSetDescriptor("tclass_regex", "lookup_class") variable in class:MatchObjClass
59 obj An object with an object class attribute named "tclass"
62 if not self.tclass:
66 return bool(self.tclass.search(str(obj.tclass)))
68 return obj.tclass in self.tclass
  /external/selinux/libsepol/include/sepol/policydb/
services.h 48 sepol_security_class_t tclass, /* IN */
59 sepol_security_class_t tclass,
75 sepol_security_class_t tclass,
91 sepol_security_class_t tclass,
100 sepol_security_class_t *tclass);
103 * Return a permission av bit associated with tclass and the string
106 extern int sepol_string_to_av_perm(sepol_security_class_t tclass,
112 * class `tclass' based on a SID pair.
116 sepol_security_class_t tclass, /* IN */
121 * polyinstantiated object of class `tclass' based on
    [all...]
util.h 32 extern char *sepol_av_to_string(policydb_t * policydbp, uint32_t tclass,
  /external/libselinux/include/selinux/
selinux.h 166 security_class_t tclass,
174 security_class_t tclass,
181 security_class_t tclass,
188 security_class_t tclass,
266 extern const char *security_av_perm_to_string(security_class_t tclass,
268 extern access_vector_t string_to_av_perm(security_class_t tclass,
273 extern int security_av_string(security_class_t tclass,
279 const char *tclass,
avc.h 239 * @tclass: target security class
240 * @requested: requested permissions, interpreted based on @tclass
246 * based on @tclass, and call the security server on a cache miss to obtain
258 security_class_t tclass,
266 * @tclass: target security class
267 * @requested: requested permissions, interpreted based on @tclass
273 * based on @tclass, and call the security server on a cache miss to obtain
281 security_class_t tclass, access_vector_t requested,
288 * @tclass: target security class
304 security_class_t tclass, access_vector_t requested
    [all...]
  /external/selinux/libselinux/include/selinux/
selinux.h 186 security_class_t tclass,
191 security_class_t tclass,
197 security_class_t tclass,
202 security_class_t tclass,
210 security_class_t tclass,
214 security_class_t tclass,
218 security_class_t tclass,
223 security_class_t tclass,
231 security_class_t tclass,
235 security_class_t tclass,
    [all...]
avc.h 243 * @tclass: target security class
244 * @requested: requested permissions, interpreted based on @tclass
250 * based on @tclass, and call the security server on a cache miss to obtain
262 security_class_t tclass,
270 * @tclass: target security class
271 * @requested: requested permissions, interpreted based on @tclass
277 * based on @tclass, and call the security server on a cache miss to obtain
285 security_class_t tclass, access_vector_t requested,
292 * @tclass: target security class
308 security_class_t tclass, access_vector_t requested
    [all...]
  /external/selinux/prebuilts/bin/
sesearch.py 73 expr.add_argument("-c", "--class", dest="tclass",
136 if args.tclass:
138 q.tclass = args.tclass
140 q.tclass = args.tclass.split(",")
169 if args.tclass:
171 q.tclass = args.tclass
173 q.tclass = args.tclass.split(","
    [all...]
  /libcore/luni/src/main/java/java/util/concurrent/atomic/
AtomicLongFieldUpdater.java 44 * @param tclass the class of the objects holding the field
46 * @param <U> the type of instances of tclass
56 public static <U> AtomicLongFieldUpdater<U> newUpdater(Class<U> tclass,
60 return new CASUpdater<U>(tclass, fieldName, caller);
62 return new LockedUpdater<U>(tclass, fieldName, caller);
345 * the same as tclass
349 private final Class<T> tclass; field in class:AtomicLongFieldUpdater.CASUpdater
351 CASUpdater(final Class<T> tclass, final String fieldName,
356 field = tclass.getDeclaredField(fieldName); // android-changed
360 // caller, tclass, null, modifiers)
479 private final Class<T> tclass; field in class:AtomicLongFieldUpdater.LockedUpdater
    [all...]

Completed in 763 milliseconds

1 2 3 4 5 6 7